Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 14:53

General

  • Target

    INV & Packing List.exe

  • Size

    807KB

  • MD5

    40264f53f0f83bfd21df75e22db2b0ea

  • SHA1

    93171e1bd1c33212724b3b3e5238f0c83531fc7e

  • SHA256

    caef9e906b0768d4134a8fc2a9523554b23bb9980668c299106d1ace32cbbaef

  • SHA512

    7f7f85a39e3bce3f3c0465c97a3367f2d2860bfeb67d3f7a17f8342c7742d1280681fdefda5d1f418f64da22b7e6877e677134d8c36628389c06f4465fe9bfd6

  • SSDEEP

    24576:NU676CSkFg/IyXt5TKhwlZzE9H/0XPG5X:KlkoXfxZsf6Q

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INV & Packing List.exe
    "C:\Users\Admin\AppData\Local\Temp\INV & Packing List.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RWbWWa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2599.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2812
    • C:\Users\Admin\AppData\Local\Temp\INV & Packing List.exe
      "{path}"
      2⤵
        PID:1432
      • C:\Users\Admin\AppData\Local\Temp\INV & Packing List.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:3344

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp2599.tmp
      Filesize

      1KB

      MD5

      f82b0dcce696ab3a62beb79a4775cda4

      SHA1

      4d5a9d41701ecb4afd62c12330fa5f118ce48850

      SHA256

      0aae8167b823d607e092689e83148e28772e142df2c5e1f7ac7cc6ff42d73d3f

      SHA512

      d51e8f5b617a568fba2be0c7b53b057a023d57de165fa32421ea67eb1e016289586e233f3c8e640ba7be1fd292dca1837f4f508ddb37fac6a18085e19b681c1b

    • memory/1432-139-0x0000000000000000-mapping.dmp
    • memory/1616-132-0x0000000000F30000-0x0000000001000000-memory.dmp
      Filesize

      832KB

    • memory/1616-133-0x0000000006030000-0x00000000065D4000-memory.dmp
      Filesize

      5.6MB

    • memory/1616-134-0x00000000059B0000-0x0000000005A42000-memory.dmp
      Filesize

      584KB

    • memory/1616-135-0x0000000005B70000-0x0000000005C0C000-memory.dmp
      Filesize

      624KB

    • memory/1616-136-0x0000000005AA0000-0x0000000005AAA000-memory.dmp
      Filesize

      40KB

    • memory/2812-137-0x0000000000000000-mapping.dmp
    • memory/3344-140-0x0000000000000000-mapping.dmp
    • memory/3344-141-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/3344-142-0x0000000006340000-0x00000000063A6000-memory.dmp
      Filesize

      408KB

    • memory/3344-143-0x0000000006EA0000-0x0000000006EF0000-memory.dmp
      Filesize

      320KB